NETCONF Working Group K. Watsen Internet-Draft Juniper Networks Intended status: Standards Track G. Wu Expires: December 6, 2018 Cisco Systems June 4, 2018 YANG Groupings for TLS Clients and TLS Servers draft-ietf-netconf-tls-client-server-06 Abstract This document defines three YANG modules: the first defines groupings for a generic TLS client, the second defines groupings for a generic TLS server, and the third defines common identities and groupings used by both the client and the server. It is intended that these groupings will be used by applications using the TLS protocol. Editorial Note (To be removed by RFC Editor) This draft contains many placeholder values that need to be replaced with finalized values at the time of publication. This note summarizes all of the substitutions that are needed. No other RFC Editor instructions are specified elsewhere in this document. This document contains references to other drafts in progress, both in the Normative References section, as well as in body text throughout. Please update the following references to reflect their final RFC assignments: o I-D.ietf-netconf-trust-anchors o I-D.ietf-netconf-keystore Artwork in this document contains shorthand references to drafts in progress. Please apply the following replacements: o "XXXX" --> the assigned RFC value for this draft o "YYYY" --> the assigned RFC value for I-D.ietf-netconf-trust- anchors o "ZZZZ" --> the assigned RFC value for I-D.ietf-netconf-keystore Artwork in this document contains placeholder values for the date of publication of this draft. Please apply the following replacement: o "2018-06-04" --> the publication date of this draft Watsen & Wu Expires December 6, 2018 [Page 1] Internet-Draft Groupings for TLS Clients and Servers June 2018 The following Appendix section is to be removed prior to publication: o Appendix A. Change Log Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on December 6, 2018. Copyright Notice Copyright (c) 2018 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 3. The TLS Client Model . . . . . . . . . . . . . . . . . . . . 4 3.1. Tree Diagram . . . . . . . . . . . . . . . . . . . . . . 4 3.2. Example Usage . . . . . . . . . . . . . . . . . . . . . . 5 3.3. YANG Module . . . . . . . . . . . . . . . . . . . . . . . 7 4. The TLS Server Model . . . . . . . . . . . . . . . . . . . . 10 4.1. Tree Diagram . . . . . . . . . . . . . . . . . . . . . . 10 4.2. Example Usage . . . . . . . . . . . . . . . . . . . . . . 11 4.3. YANG Module . . . . . . . . . . . . . . . . . . . . . . . 13 Watsen & Wu Expires December 6, 2018 [Page 2] Internet-Draft Groupings for TLS Clients and Servers June 2018 5. The TLS Common Model . . . . . . . . . . . . . . . . . . . . 16 5.1. Tree Diagram . . . . . . . . . . . . . . . . . . . . . . 16 5.2. Example Usage . . . . . . . . . . . . . . . . . . . . . . 17 5.3. YANG Module . . . . . . . . . . . . . . . . . . . . . . . 17 6. Security Considerations . . . . . . . . . . . . . . . . . . . 25 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 26 7.1. The IETF XML Registry . . . . . . . . . . . . . . . . . . 26 7.2. The YANG Module Names Registry . . . . . . . . . . . . . 27 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 27 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 27 9.1. Normative References . . . . . . . . . . . . . . . . . . 27 9.2. Informative References . . . . . . . . . . . . . . . . . 29 Appendix A. Change Log . . . . . . . . . . . . . . . . . . . . . 30 A.1. 00 to 01 . . . . . . . . . . . . . . . . . . . . . . . . 30 A.2. 01 to 02 . . . . . . . . . . . . . . . . . . . . . . . . 30 A.3. 02 to 03 . . . . . . . . . . . . . . . . . . . . . . . . 30 A.4. 03 to 04 . . . . . . . . . . . . . . . . . . . . . . . . 30 A.5. 04 to 05 . . . . . . . . . . . . . . . . . . . . . . . . 31 A.6. 05 to 06 . . . . . . . . . . . . . . . . . . . . . . . . 31 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 31 1. Introduction This document defines three YANG 1.1 [RFC7950] modules: the first defines a grouping for a generic TLS client, the second defines a grouping for a generic TLS server, and the third defines identities and groupings common to both the client and the server (TLS is defined in [RFC5246]). It is intended that these groupings will be used by applications using the TLS protocol. For instance, these groupings could be used to help define the data model for an HTTPS [RFC2818] server or a NETCONF over TLS [RFC7589] based server. The client and server YANG modules in this document each define one grouping, which is focused on just TLS-specific configuration, and specifically avoids any transport-level configuration, such as what ports to listen-on or connect-to. This affords applications the opportunity to define their own strategy for how the underlying TCP connection is established. For instance, applications supporting NETCONF Call Home [RFC8071] could use the "ssh-server-grouping" grouping for the TLS parts it provides, while adding data nodes for the TCP-level call-home configuration. The modules defined in this document uses groupings defined in [I-D.ietf-netconf-keystore] enabling keys to be either locally defined or a reference to globally configured values. Watsen & Wu Expires December 6, 2018 [Page 3] Internet-Draft Groupings for TLS Clients and Servers June 2018 2. Terminology The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. 3. The TLS Client Model 3.1. Tree Diagram This section provides two tree diagrams [RFC8340] for the "ietf-tls- client" module, the first with used groupings expanded and the second with used groupings not expanded. The following tree diagram has used groupings expanded: module: ietf-tls-client grouping tls-client-grouping +-- client-identity | +-- (auth-type)? | +--:(certificate) | +-- certificate | +-- (local-or-keystore) | +--:(local) | | +-- algorithm | | | ct:key-algorithm-ref | | +-- public-key binary | | +-- private-key union | | +-- cert | | | ct:end-entity-cert-cms | | +---n certificate-expiration | | +-- expiration-date? yang:date-and-time | +--:(keystore) {keystore-implemented}? | +-- reference | ks:asymmetric-key-certificate-ref +-- server-auth | +-- pinned-ca-certs? ta:pinned-certificates-ref | +-- pinned-server-certs? ta:pinned-certificates-ref +-- hello-params {tls-client-hello-params-config}? +-- tls-versions | +-- tls-version* identityref +-- cipher-suites +-- cipher-suite* identityref The following tree diagram does not have the groupings expanded: Watsen & Wu Expires December 6, 2018 [Page 4] Internet-Draft Groupings for TLS Clients and Servers June 2018 [Note: '\' line wrapping for formatting only] module: ietf-tls-client grouping tls-client-grouping +-- client-identity | +-- (auth-type)? | +--:(certificate) | +-- certificate | +---u ks:local-or-keystore-end-entity-certificate-gr\ ouping +-- server-auth | +-- pinned-ca-certs? ta:pinned-certificates-ref | +-- pinned-server-certs? ta:pinned-certificates-ref +-- hello-params {tls-client-hello-params-config}? +---u tlscmn:hello-params-grouping 3.2. Example Usage This section presents two examples showing the tls-client-grouping populated with some data. These examples are effectively the same except the first configures the client identity using a local key while the second uses a key configured in a keystore. Both examples are consistent with the examples presented in Section 3 of [I-D.ietf-netconf-trust-anchors] and Section 3.2 of [I-D.ietf-netconf-keystore]. The following example configures the client identity using a local key: Watsen & Wu Expires December 6, 2018 [Page 5] Internet-Draft Groupings for TLS Clients and Servers June 2018 [Note: '\' line wrapping for formatting only] ct:rsa1024 base64encodedvalue== base64encodedvalue== base64encodedvalue== explicitly-trusted-server-ca-certs explicitly-trusted-server-certs The following example configures the client identity using a key from the keystore: Watsen & Wu Expires December 6, 2018 [Page 6] Internet-Draft Groupings for TLS Clients and Servers June 2018 [Note: '\' line wrapping for formatting only] ex-rsa-cert explicitly-trusted-server-ca-certs explicitly-trusted-server-certs 3.3. YANG Module This YANG module has normative references to [I-D.ietf-netconf-trust-anchors] and [I-D.ietf-netconf-keystore]. file "ietf-tls-client@2018-06-04.yang" module ietf-tls-client { yang-version 1.1; namespace "urn:ietf:params:xml:ns:yang:ietf-tls-client"; prefix "tlsc"; import ietf-tls-common { prefix tlscmn; revision-date 2018-06-04; // stable grouping definitions reference "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers"; } import ietf-trust-anchors { prefix ta; reference "RFC YYYY: YANG Data Model for Global Trust Anchors"; } import ietf-keystore { prefix ks; Watsen & Wu Expires December 6, 2018 [Page 7] Internet-Draft Groupings for TLS Clients and Servers June 2018 reference "RFC ZZZZ: YANG Data Model for a 'Keystore' Mechanism"; } organization "IETF NETCONF (Network Configuration) Working Group"; contact "WG Web: WG List: Author: Kent Watsen Author: Gary Wu "; description "This module defines a reusable grouping for a TLS client that can be used as a basis for specific TLS client instances. Copyright (c) 2018 IETF Trust and the persons identified as authors of the code. All rights reserved. Redistribution and use in source and binary forms, with or without modification, is permitted pursuant to, and subject to the license terms contained in, the Simplified BSD License set forth in Section 4.c of the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info). This version of this YANG module is part of RFC XXXX; see the RFC itself for full legal notices."; revision "2018-06-04" { description "Initial version"; reference "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers"; } // features feature tls-client-hello-params-config { description "TLS hello message parameters are configurable on a TLS client."; Watsen & Wu Expires December 6, 2018 [Page 8] Internet-Draft Groupings for TLS Clients and Servers June 2018 } // groupings grouping tls-client-grouping { description "A reusable grouping for configuring a TLS client without any consideration for how an underlying TCP session is established."; container client-identity { description "The credentials used by the client to authenticate to the TLS server."; choice auth-type { description "The authentication type."; container certificate { uses ks:local-or-keystore-end-entity-certificate-grouping; description "A locally-defined or referenced certificate to be used for client authentication."; reference "RFC ZZZZ: YANG Data Model for a 'Keystore' Mechanism"; } } } // end client-identity container server-auth { must 'pinned-ca-certs or pinned-server-certs'; description "Trusted server identities."; leaf pinned-ca-certs { type ta:pinned-certificates-ref; description "A reference to a list of certificate authority (CA) certificates used by the TLS client to authenticate TLS server certificates. A server certificate is authenticated if it has a valid chain of trust to a configured pinned CA certificate."; } leaf pinned-server-certs { type ta:pinned-certificates-ref; description "A reference to a list of server certificates used by the TLS client to authenticate TLS server certificates. Watsen & Wu Expires December 6, 2018 [Page 9] Internet-Draft Groupings for TLS Clients and Servers June 2018 A server certificate is authenticated if it is an exact match to a configured pinned server certificate."; } } container hello-params { if-feature tls-client-hello-params-config; uses tlscmn:hello-params-grouping; description "Configurable parameters for the TLS hello message."; } } // end tls-client-grouping } 4. The TLS Server Model 4.1. Tree Diagram This section provides two tree diagrams [RFC8340] for the "ietf-tls- server" module, the first with used groupings expanded and the second with used groupings not expanded. The following tree diagram has used groupings expanded: Watsen & Wu Expires December 6, 2018 [Page 10] Internet-Draft Groupings for TLS Clients and Servers June 2018 module: ietf-tls-server grouping tls-server-grouping +-- server-identity | +-- (local-or-keystore) | +--:(local) | | +-- algorithm ct:key-algorithm-ref | | +-- public-key binary | | +-- private-key union | | +-- cert ct:end-entity-cert-cms | | +---n certificate-expiration | | +-- expiration-date? yang:date-and-time | +--:(keystore) {keystore-implemented}? | +-- reference | ks:asymmetric-key-certificate-ref +-- client-auth | +-- pinned-ca-certs? ta:pinned-certificates-ref | +-- pinned-client-certs? ta:pinned-certificates-ref +-- hello-params {tls-server-hello-params-config}? +-- tls-versions | +-- tls-version* identityref +-- cipher-suites +-- cipher-suite* identityref The following tree diagram does not have the used groupings expanded: module: ietf-tls-server grouping tls-server-grouping +-- server-identity | +---u ks:local-or-keystore-end-entity-certificate-grouping +-- client-auth | +-- pinned-ca-certs? ta:pinned-certificates-ref | +-- pinned-client-certs? ta:pinned-certificates-ref +-- hello-params {tls-server-hello-params-config}? +---u tlscmn:hello-params-grouping 4.2. Example Usage This section presents two examples showing the tls-server-grouping populated with some data. These examples are effectively the same except the first configures the server identity using a local key while the second uses a key configured in a keystore. Both examples are consistent with the examples presented in Section 3 of [I-D.ietf-netconf-trust-anchors] and Section 3.2 of [I-D.ietf-netconf-keystore]. Watsen & Wu Expires December 6, 2018 [Page 11] Internet-Draft Groupings for TLS Clients and Servers June 2018 The following example configures the server identity using a local key: [Note: '\' line wrapping for formatting only] ct:rsa1024 base64encodedvalue== base64encodedvalue== base64encodedvalue== explicitly-trusted-client-ca-certs explicitly-trusted-client-certs The following example configures the server identity using a key from the keystore: Watsen & Wu Expires December 6, 2018 [Page 12] Internet-Draft Groupings for TLS Clients and Servers June 2018 [Note: '\' line wrapping for formatting only] ex-rsa-cert explicitly-trusted-client-ca-certs explicitly-trusted-client-certs 4.3. YANG Module This YANG module has a normative references to [RFC5246], [I-D.ietf-netconf-trust-anchors] and [I-D.ietf-netconf-keystore]. file "ietf-tls-server@2018-06-04.yang" module ietf-tls-server { yang-version 1.1; namespace "urn:ietf:params:xml:ns:yang:ietf-tls-server"; prefix "tlss"; import ietf-tls-common { prefix tlscmn; revision-date 2018-06-04; // stable grouping definitions reference "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers"; } import ietf-trust-anchors { prefix ta; reference "RFC YYYY: YANG Data Model for Global Trust Anchors"; } import ietf-keystore { prefix ks; reference "RFC ZZZZ: YANG Data Model for a 'Keystore' Mechanism"; Watsen & Wu Expires December 6, 2018 [Page 13] Internet-Draft Groupings for TLS Clients and Servers June 2018 } organization "IETF NETCONF (Network Configuration) Working Group"; contact "WG Web: WG List: Author: Kent Watsen Author: Gary Wu "; description "This module defines a reusable grouping for a TLS server that can be used as a basis for specific TLS server instances. Copyright (c) 2018 IETF Trust and the persons identified as authors of the code. All rights reserved. Redistribution and use in source and binary forms, with or without modification, is permitted pursuant to, and subject to the license terms contained in, the Simplified BSD License set forth in Section 4.c of the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info). This version of this YANG module is part of RFC XXXX; see the RFC itself for full legal notices."; revision "2018-06-04" { description "Initial version"; reference "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers"; } // features feature tls-server-hello-params-config { description "TLS hello message parameters are configurable on a TLS server."; } Watsen & Wu Expires December 6, 2018 [Page 14] Internet-Draft Groupings for TLS Clients and Servers June 2018 // groupings grouping tls-server-grouping { description "A reusable grouping for configuring a TLS server without any consideration for how underlying TCP sessions are established."; container server-identity { description "A locally-defined or referenced end-entity certificate, including any configured intermediate certificates, the TLS server will present when establishing a TLS connection in its Certificate message, as defined in Section 7.4.2 in RFC 5246."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2 RFC ZZZZ: YANG Data Model for a 'Keystore' Mechanism"; uses ks:local-or-keystore-end-entity-certificate-grouping; } container client-auth { description "A reference to a list of pinned certificate authority (CA) certificates and a reference to a list of pinned client certificates."; leaf pinned-ca-certs { type ta:pinned-certificates-ref; description "A reference to a list of certificate authority (CA) certificates used by the TLS server to authenticate TLS client certificates. A client certificate is authenticated if it has a valid chain of trust to a configured pinned CA certificate."; reference "RFC YYYY: YANG Data Model for Global Trust Anchors"; } leaf pinned-client-certs { type ta:pinned-certificates-ref; description "A reference to a list of client certificates used by the TLS server to authenticate TLS client certificates. A clients certificate is authenticated if it is an exact match to a configured pinned client certificate."; reference "RFC YYYY: YANG Data Model for Global Trust Anchors"; Watsen & Wu Expires December 6, 2018 [Page 15] Internet-Draft Groupings for TLS Clients and Servers June 2018 } } container hello-params { if-feature tls-server-hello-params-config; uses tlscmn:hello-params-grouping; description "Configurable parameters for the TLS hello message."; } } // end tls-server-grouping } 5. The TLS Common Model The TLS common model presented in this section contains identities and groupings common to both TLS clients and TLS servers. The hello- params-grouping can be used to configure the list of TLS algorithms permitted by the TLS client or TLS server. The lists of algorithms are ordered such that, if multiple algorithms are permitted by the client, the algorithm that appears first in its list that is also permitted by the server is used for the TLS transport layer connection. The ability to restrict the the algorithms allowed is provided in this grouping for TLS clients and TLS servers that are capable of doing so and may serve to make TLS clients and TLS servers compliant with security policies. Features are defined for algorithms that are OPTIONAL or are not widely supported by popular implementations. Note that the list of algorithms is not exhaustive. 5.1. Tree Diagram The following tree diagram [RFC8340] provides an overview of the data model for the "ietf-tls-common" module. module: ietf-tls-common grouping hello-params-grouping +-- tls-versions | +-- tls-version* identityref +-- cipher-suites +-- cipher-suite* identityref Watsen & Wu Expires December 6, 2018 [Page 16] Internet-Draft Groupings for TLS Clients and Servers June 2018 5.2. Example Usage This section shows how it would appear if the transport-params- grouping were populated with some data. tlscmn:tls-1.1 tlscmn:tls-1.2 tlscmn:dhe-rsa-with-aes-128-cbc-sha tlscmn:rsa-with-aes-128-cbc-sha tlscmn:rsa-with-3des-ede-cbc-sha 5.3. YANG Module This YANG module has a normative references to [RFC2246], [RFC4346], [RFC4492], [RFC5246], [RFC5288], and [RFC5289]. file "ietf-tls-common@2018-06-04.yang" module ietf-tls-common { yang-version 1.1; namespace "urn:ietf:params:xml:ns:yang:ietf-tls-common"; prefix "tlscmn"; organization "IETF NETCONF (Network Configuration) Working Group"; contact "WG Web: WG List: Author: Kent Watsen Author: Gary Wu "; description "This module defines a common features, identities, and groupings for Transport Layer Security (TLS). Watsen & Wu Expires December 6, 2018 [Page 17] Internet-Draft Groupings for TLS Clients and Servers June 2018 Copyright (c) 2018 IETF Trust and the persons identified as authors of the code. All rights reserved. Redistribution and use in source and binary forms, with or without modification, is permitted pursuant to, and subject to the license terms contained in, the Simplified BSD License set forth in Section 4.c of the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info). This version of this YANG module is part of RFC XXXX; see the RFC itself for full legal notices."; revision "2018-06-04" { description "Initial version"; reference "RFC XXXX: YANG Groupings for TLS Clients and TLS Servers"; } // features feature tls-1_0 { description "TLS Protocol Version 1.0 is supported."; reference "RFC 2246: The TLS Protocol Version 1.0"; } feature tls-1_1 { description "TLS Protocol Version 1.1 is supported."; reference "RFC 4346: The Transport Layer Security (TLS) Protocol Version 1.1"; } feature tls-1_2 { description "TLS Protocol Version 1.2 is supported."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } feature tls-ecc { description "Elliptic Curve Cryptography (ECC) is supported for TLS."; Watsen & Wu Expires December 6, 2018 [Page 18] Internet-Draft Groupings for TLS Clients and Servers June 2018 reference "RFC 4492: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)"; } feature tls-dhe { description "Ephemeral Diffie-Hellman key exchange is supported for TLS."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } feature tls-3des { description "The Triple-DES block cipher is supported for TLS."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } feature tls-gcm { description "The Galois/Counter Mode authenticated encryption mode is supported for TLS."; reference "RFC 5288: AES Galois Counter Mode (GCM) Cipher Suites for TLS"; } feature tls-sha2 { description "The SHA2 family of cryptographic hash functions is supported for TLS."; reference "FIPS PUB 180-4: Secure Hash Standard (SHS)"; } // identities identity tls-version-base { description "Base identity used to identify TLS protocol versions."; } identity tls-1.0 { base tls-version-base; if-feature tls-1_0; Watsen & Wu Expires December 6, 2018 [Page 19] Internet-Draft Groupings for TLS Clients and Servers June 2018 description "TLS Protocol Version 1.0."; reference "RFC 2246: The TLS Protocol Version 1.0"; } identity tls-1.1 { base tls-version-base; if-feature tls-1_1; description "TLS Protocol Version 1.1."; reference "RFC 4346: The Transport Layer Security (TLS) Protocol Version 1.1"; } identity tls-1.2 { base tls-version-base; if-feature tls-1_2; description "TLS Protocol Version 1.2."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } identity cipher-suite-base { description "Base identity used to identify TLS cipher suites."; } identity rsa-with-aes-128-cbc-sha { base cipher-suite-base; description "Cipher suite TLS_RSA_WITH_AES_128_CBC_SHA."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } identity rsa-with-aes-256-cbc-sha { base cipher-suite-base; description "Cipher suite TLS_RSA_WITH_AES_256_CBC_SHA."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } Watsen & Wu Expires December 6, 2018 [Page 20] Internet-Draft Groupings for TLS Clients and Servers June 2018 identity rsa-with-aes-128-cbc-sha256 { base cipher-suite-base; if-feature tls-sha2; description "Cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } identity rsa-with-aes-256-cbc-sha256 { base cipher-suite-base; if-feature tls-sha2; description "Cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } identity dhe-rsa-with-aes-128-cbc-sha { base cipher-suite-base; if-feature tls-dhe; description "Cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } identity dhe-rsa-with-aes-256-cbc-sha { base cipher-suite-base; if-feature tls-dhe; description "Cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } identity dhe-rsa-with-aes-128-cbc-sha256 { base cipher-suite-base; if-feature "tls-dhe and tls-sha2"; description "Cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; Watsen & Wu Expires December 6, 2018 [Page 21] Internet-Draft Groupings for TLS Clients and Servers June 2018 } identity dhe-rsa-with-aes-256-cbc-sha256 { base cipher-suite-base; if-feature "tls-dhe and tls-sha2"; description "Cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } identity ecdhe-ecdsa-with-aes-128-cbc-sha256 { base cipher-suite-base; if-feature "tls-ecc and tls-sha2"; description "Cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } identity ecdhe-ecdsa-with-aes-256-cbc-sha384 { base cipher-suite-base; if-feature "tls-ecc and tls-sha2"; description "Cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } identity ecdhe-rsa-with-aes-128-cbc-sha256 { base cipher-suite-base; if-feature "tls-ecc and tls-sha2"; description "Cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } identity ecdhe-rsa-with-aes-256-cbc-sha384 { base cipher-suite-base; if-feature "tls-ecc and tls-sha2"; description "Cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384."; reference Watsen & Wu Expires December 6, 2018 [Page 22] Internet-Draft Groupings for TLS Clients and Servers June 2018 "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } identity ecdhe-ecdsa-with-aes-128-gcm-sha256 { base cipher-suite-base; if-feature "tls-ecc and tls-gcm and tls-sha2"; description "Cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } identity ecdhe-ecdsa-with-aes-256-gcm-sha384 { base cipher-suite-base; if-feature "tls-ecc and tls-gcm and tls-sha2"; description "Cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } identity ecdhe-rsa-with-aes-128-gcm-sha256 { base cipher-suite-base; if-feature "tls-ecc and tls-gcm and tls-sha2"; description "Cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } identity ecdhe-rsa-with-aes-256-gcm-sha384 { base cipher-suite-base; if-feature "tls-ecc and tls-gcm and tls-sha2"; description "Cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } identity rsa-with-3des-ede-cbc-sha { base cipher-suite-base; if-feature tls-3des; description Watsen & Wu Expires December 6, 2018 [Page 23] Internet-Draft Groupings for TLS Clients and Servers June 2018 "Cipher suite TLS_RSA_WITH_3DES_EDE_CBC_SHA."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } identity ecdhe-rsa-with-3des-ede-cbc-sha { base cipher-suite-base; if-feature "tls-ecc and tls-3des"; description "Cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA."; reference "RFC 4492: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)"; } identity ecdhe-rsa-with-aes-128-cbc-sha { base cipher-suite-base; if-feature "tls-ecc"; description "Cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA."; reference "RFC 4492: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)"; } identity ecdhe-rsa-with-aes-256-cbc-sha { base cipher-suite-base; if-feature "tls-ecc"; description "Cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA."; reference "RFC 4492: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)"; } // groupings grouping hello-params-grouping { description "A reusable grouping for TLS hello message parameters."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; container tls-versions { description "Parameters regarding TLS versions."; Watsen & Wu Expires December 6, 2018 [Page 24] Internet-Draft Groupings for TLS Clients and Servers June 2018 leaf-list tls-version { type identityref { base tls-version-base; } description "Acceptable TLS protocol versions. If this leaf-list is not configured (has zero elements) the acceptable TLS protocol versions are implementation- defined."; } } container cipher-suites { description "Parameters regarding cipher suites."; leaf-list cipher-suite { type identityref { base cipher-suite-base; } ordered-by user; description "Acceptable cipher suites in order of descending preference. If this leaf-list is not configured (has zero elements) the acceptable cipher suites are implementation- defined."; } } } // end hello-params-grouping } 6. Security Considerations The YANG modules defined in this document are designed to be accessed via YANG based management protocols, such as NETCONF [RFC6241] and RESTCONF [RFC8040]. Both of these protocols have mandatory-to- implement secure transport layers (e.g., SSH, TLS) with mutual authentication. The NETCONF access control model (NACM) [RFC6536] provides the means to restrict access for particular users to a pre-configured subset of all available protocol operations and content. Watsen & Wu Expires December 6, 2018 [Page 25] Internet-Draft Groupings for TLS Clients and Servers June 2018 Since the modules defined in this document only define groupings, these considerations are primarily for the designers of other modules that use these groupings. There are a number of data nodes defined in the YANG modules that are writable/creatable/deletable (i.e., config true, which is the default). These data nodes may be considered sensitive or vulnerable in some network environments. Write operations (e.g., edit-config) to these data nodes without proper protection can have a negative effect on network operations. These are the subtrees and data nodes and their sensitivity/vulnerability: /: The entire data tree of all the groupings defined in this draft is sensitive to write operations. For instance, the addition or removal of references to keys, certificates, trusted anchors, etc., can dramatically alter the implemented security policy. However, no NACM annotations are applied as the data SHOULD be editable by users other than a designated 'recovery session'. Some of the readable data nodes in the YANG modules may be considered sensitive or vulnerable in some network environments. It is thus important to control read access (e.g., via get, get-config, or notification) to these data nodes. These are the subtrees and data nodes and their sensitivity/vulnerability: NONE Some of the RPC operations in this YANG module may be considered sensitive or vulnerable in some network environments. It is thus important to control access to these operations. These are the operations and their sensitivity/vulnerability: NONE 7. IANA Considerations 7.1. The IETF XML Registry This document registers three URIs in the IETF XML registry [RFC3688]. Following the format in [RFC3688], the following registrations are requested: Watsen & Wu Expires December 6, 2018 [Page 26] Internet-Draft Groupings for TLS Clients and Servers June 2018 URI: urn:ietf:params:xml:ns:yang:ietf-tls-client Registrant Contact: The NETCONF WG of the IETF. XML: N/A, the requested URI is an XML namespace. URI: urn:ietf:params:xml:ns:yang:ietf-tls-server Registrant Contact: The NETCONF WG of the IETF. XML: N/A, the requested URI is an XML namespace. URI: urn:ietf:params:xml:ns:yang:ietf-tls-common Registrant Contact: The NETCONF WG of the IETF. XML: N/A, the requested URI is an XML namespace. 7.2. The YANG Module Names Registry This document registers three YANG modules in the YANG Module Names registry [RFC7950]. Following the format in [RFC7950], the the following registrations are requested: name: ietf-tls-client namespace: urn:ietf:params:xml:ns:yang:ietf-tls-client prefix: tlsc reference: RFC XXXX name: ietf-tls-server namespace: urn:ietf:params:xml:ns:yang:ietf-tls-server prefix: tlss reference: RFC XXXX name: ietf-tls-common namespace: urn:ietf:params:xml:ns:yang:ietf-tls-common prefix: tlscmn reference: RFC XXXX 8. Acknowledgements The authors would like to thank for following for lively discussions on list and in the halls (ordered by last name): Andy Bierman, Martin Bjorklund, Benoit Claise, Mehmet Ersue, Balazs Kovacs, David Lamparter, Alan Luchuk, Ladislav Lhotka, Radek Krejci, Tom Petch, Juergen Schoenwaelder, Phil Shafer, Sean Turner, and Bert Wijnen. 9. References 9.1. Normative References Watsen & Wu Expires December 6, 2018 [Page 27] Internet-Draft Groupings for TLS Clients and Servers June 2018 [I-D.ietf-netconf-keystore] Watsen, K., "YANG Data Model for a "Keystore" Mechanism", draft-ietf-netconf-keystore-04 (work in progress), October 2017. [I-D.ietf-netconf-trust-anchors] Watsen, K., "YANG Data Model for Global Trust Anchors", draft-ietf-netconf-trust-anchors-00 (work in progress), June 2018. [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", RFC 2246, DOI 10.17487/RFC2246, January 1999, . [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.1", RFC 4346, DOI 10.17487/RFC4346, April 2006, . [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)", RFC 4492, DOI 10.17487/RFC4492, May 2006, . [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008, . [RFC5288] Salowey, J., Choudhury, A., and D. McGrew, "AES Galois Counter Mode (GCM) Cipher Suites for TLS", RFC 5288, DOI 10.17487/RFC5288, August 2008, . [RFC5289] Rescorla, E., "TLS Elliptic Curve Cipher Suites with SHA- 256/384 and AES Galois Counter Mode (GCM)", RFC 5289, DOI 10.17487/RFC5289, August 2008, . Watsen & Wu Expires December 6, 2018 [Page 28] Internet-Draft Groupings for TLS Clients and Servers June 2018 [RFC6536] Bierman, A. and M. Bjorklund, "Network Configuration Protocol (NETCONF) Access Control Model", RFC 6536, DOI 10.17487/RFC6536, March 2012, . [RFC7589] Badra, M., Luchuk, A., and J. Schoenwaelder, "Using the NETCONF Protocol over Transport Layer Security (TLS) with Mutual X.509 Authentication", RFC 7589, DOI 10.17487/RFC7589, June 2015, . [RFC7950] Bjorklund, M., Ed., "The YANG 1.1 Data Modeling Language", RFC 7950, DOI 10.17487/RFC7950, August 2016, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . 9.2. Informative References [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, DOI 10.17487/RFC2818, May 2000, . [RFC3688] Mealling, M., "The IETF XML Registry", BCP 81, RFC 3688, DOI 10.17487/RFC3688, January 2004, . [RFC6241] Enns, R., Ed., Bjorklund, M., Ed., Schoenwaelder, J., Ed., and A. Bierman, Ed., "Network Configuration Protocol (NETCONF)", RFC 6241, DOI 10.17487/RFC6241, June 2011, . [RFC8040] Bierman, A., Bjorklund, M., and K. Watsen, "RESTCONF Protocol", RFC 8040, DOI 10.17487/RFC8040, January 2017, . [RFC8071] Watsen, K., "NETCONF Call Home and RESTCONF Call Home", RFC 8071, DOI 10.17487/RFC8071, February 2017, . [RFC8340] Bjorklund, M. and L. Berger, Ed., "YANG Tree Diagrams", BCP 215, RFC 8340, DOI 10.17487/RFC8340, March 2018, . Watsen & Wu Expires December 6, 2018 [Page 29] Internet-Draft Groupings for TLS Clients and Servers June 2018 Appendix A. Change Log A.1. 00 to 01 o Noted that '0.0.0.0' and '::' might have special meanings. o Renamed "keychain" to "keystore". A.2. 01 to 02 o Removed the groupings containing transport-level configuration. Now modules contain only the transport-independent groupings. o Filled in previously incomplete 'ietf-tls-client' module. o Added cipher suites for various algorithms into new 'ietf-tls- common' module. A.3. 02 to 03 o Added a 'must' statement to container 'server-auth' asserting that at least one of the various auth mechanisms must be specified. o Fixed description statement for leaf 'trusted-ca-certs'. A.4. 03 to 04 o Updated title to "YANG Groupings for TLS Clients and TLS Servers" o Updated leafref paths to point to new keystore path o Changed the YANG prefix for ietf-tls-common from 'tlscom' to 'tlscmn'. o Added TLS protocol verions 1.0 and 1.1. o Made author lists consistent o Now tree diagrams reference ietf-netmod-yang-tree-diagrams o Updated YANG to use typedefs around leafrefs to common keystore paths o Now inlines key and certificates (no longer a leafref to keystore) Watsen & Wu Expires December 6, 2018 [Page 30] Internet-Draft Groupings for TLS Clients and Servers June 2018 A.5. 04 to 05 o Merged changes from co-author. A.6. 05 to 06 o Updated to use trust anchors from trust-anchors draft (was keystore draft) o Now Uses new keystore grouping enabling asymmetric key to be either locally defined or a reference to the keystore. Authors' Addresses Kent Watsen Juniper Networks EMail: kwatsen@juniper.net Gary Wu Cisco Systems EMail: garywu@cisco.com Watsen & Wu Expires December 6, 2018 [Page 31]